Re: [Cfrg] Adoption of draft-agl-cfrgcurve-00 as a RG document

Sean Turner <turners@ieca.com> Wed, 07 January 2015 00:20 UTC

Return-Path: <turners@ieca.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D601E1A87A8 for <cfrg@ietfa.amsl.com>; Tue, 6 Jan 2015 16:20:03 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.567
X-Spam-Level:
X-Spam-Status: No, score=-1.567 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, IP_NOT_FRIENDLY=0.334, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 471Rki5UOt1e for <cfrg@ietfa.amsl.com>; Tue, 6 Jan 2015 16:20:00 -0800 (PST)
Received: from gateway07.websitewelcome.com (gateway07.websitewelcome.com [67.18.53.18]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 37B451A8790 for <cfrg@irtf.org>; Tue, 6 Jan 2015 16:20:00 -0800 (PST)
Received: by gateway07.websitewelcome.com (Postfix, from userid 5007) id 86D4EE3F3BD89; Tue, 6 Jan 2015 18:19:59 -0600 (CST)
Received: from gator3286.hostgator.com (gator3286.hostgator.com [198.57.247.250]) by gateway07.websitewelcome.com (Postfix) with ESMTP id 770E6E3F3BD4A for <cfrg@irtf.org>; Tue, 6 Jan 2015 18:19:59 -0600 (CST)
Received: from [96.231.218.201] (port=50464 helo=[192.168.1.7]) by gator3286.hostgator.com with esmtpsa (TLSv1:AES128-SHA:128) (Exim 4.82) (envelope-from <turners@ieca.com>) id 1Y8eLu-0001X9-Rg; Tue, 06 Jan 2015 18:19:58 -0600
Content-Type: text/plain; charset="windows-1252"
Mime-Version: 1.0 (Mac OS X Mail 7.3 \(1878.6\))
From: Sean Turner <turners@ieca.com>
In-Reply-To: <54AAE2CA.1080701@isode.com>
Date: Tue, 06 Jan 2015 19:19:56 -0500
Content-Transfer-Encoding: quoted-printable
Message-Id: <04652A05-131E-4891-AAF7-72819649F553@ieca.com>
References: <54AAE2CA.1080701@isode.com>
To: Alexey Melnikov <alexey.melnikov@isode.com>
X-Mailer: Apple Mail (2.1878.6)
X-AntiAbuse: This header was added to track abuse, please include it with any abuse report
X-AntiAbuse: Primary Hostname - gator3286.hostgator.com
X-AntiAbuse: Original Domain - irtf.org
X-AntiAbuse: Originator/Caller UID/GID - [47 12] / [47 12]
X-AntiAbuse: Sender Address Domain - ieca.com
X-BWhitelist: no
X-Source-IP: 96.231.218.201
X-Exim-ID: 1Y8eLu-0001X9-Rg
X-Source:
X-Source-Args:
X-Source-Dir:
X-Source-Sender: ([192.168.1.7]) [96.231.218.201]:50464
X-Source-Auth: sean.turner@ieca.com
X-Email-Count: 1
X-Source-Cap: ZG9tbWdyNDg7ZG9tbWdyNDg7Z2F0b3IzMjg2Lmhvc3RnYXRvci5jb20=
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/-Ydzen5E2rmCzfwCLOneUZiuf7U
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Adoption of draft-agl-cfrgcurve-00 as a RG document
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 07 Jan 2015 00:20:04 -0000

support adoption

These nits can be fixed whenever:

0) In s9, Watson/Tanja reminded me that we got this wrong in our draft (fixed in the editor’s working copy but not published):

old:
	e.g., as mask(s_t) = 1 - s_t
new:
	e.g., as mask(s_t) = 0 - s_t

1) In s9.1 (from a comment Rich Barnes made on our draft):

old:
	where 9 is the number 9
new:
	where 9 is the number 9, represented as a 32-byte
	integer in the little-endian representation described
	in Section 8.

2) In s9 & s9.1: (also from Richard):

There are a couple of magic values that appear, a24 in Section 4 and 9 in Section 5.  For a24, it would be helpful just to say "(see [Curve25519])" to reinforce that this document isn't making it up.  For 9, it would be helpful to note that this fixed value is simply the chosen base point for Curve25519 (in the language of traditional ECDH).

3) In s9.1 (also from Richard):

r/leftmost/most significant
r/rightmost/least significant

4) Needs a security considerations and an iana considerations section.

spt

On Jan 05, 2015, at 14:15, Alexey Melnikov <alexey.melnikov@isode.com> wrote:

> This message starts 2 weeks adoption call (ending on January 19th 2015) on:
> 
> https://www.imperialviolet.org/cfrgcurve/cfrgcurve.xml
> 
> as the starting point for the CFRG document which describes an algorithm for safe curve parameter generation for a particular security level and also recommends a specific curve (2^255-19) for the 128-bit security level.
> 
> Please reply to this message or directly to CFRG chairs, stating whether you support (or not) adoption of this document. If you do not support adoption of this document, please state whether you support adoption of any alternative document or whether you want a particular change be made to the document before adoption.
> 
> Chairs ask not to reiterate previously expressed technical opinions or arguments. But clarifying questions on the adoption call are welcome.
> 
> While making your decision, please keep in mind
> 
> http://www.ietf.org/mail-archive/web/cfrg/current/msg05813.html
> 
> Alexey,
> On behalf of CFRG chairs.
> 
> P.S. Editors of draft-black-rpgecc-01 and draft-turner-thecurve25519function-01 can become co-editors of the adopted document, if they choose to do so. Email chairs directly if you are willing or not willing to do so.
> 
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg